Skip to content

Commit

Permalink
Remove default securityContext
Browse files Browse the repository at this point in the history
  • Loading branch information
guillaumevillemont committed May 28, 2024
1 parent ac54153 commit 7183ab4
Showing 1 changed file with 11 additions and 11 deletions.
22 changes: 11 additions & 11 deletions charts/bookstack/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -29,17 +29,17 @@ serviceAccount:
podAnnotations: {}

## Pod security options
podSecurityContext:
fsGroup: 1000

## Default security options to run bookstack as read only container without privilege escalation
securityContext:
allowPrivilegeEscalation: false
privileged: false
readOnlyRootFilesystem: true
runAsNonRoot: true
runAsGroup: 1000
runAsUser: 1000
podSecurityContext: {}
# fsGroup: 1000

## Default security options
securityContext: {}
# allowPrivilegeEscalation: false
# privileged: false
# readOnlyRootFilesystem: true
# runAsNonRoot: true
# runAsGroup: 1000
# runAsUser: 1000

## Default bookstack service port (default web service port)
service:
Expand Down

0 comments on commit 7183ab4

Please sign in to comment.